MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 c68211388d28ac7127d456b95f125b81b57933bfba78e60bf758dd8b4d1d540d. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
njrat
Vendor detections: 10
| SHA256 hash: | c68211388d28ac7127d456b95f125b81b57933bfba78e60bf758dd8b4d1d540d |
|---|---|
| SHA3-384 hash: | 03b6835ad1c89592a714144c084457c86759b7981813e916935dfb785914e42cb8de2a97e6895a36758cf45941e46ce7 |
| SHA1 hash: | f9212b5fdf5c112ec7bfc35d599b444080085bec |
| MD5 hash: | 14607be7cd176c09bc483067aa8a5f13 |
| humanhash: | beryllium-minnesota-kansas-virginia |
| File name: | c68211388d28ac7127d456b95f125b81b57933bfba78e60bf758dd8b4d1d540d |
| Download: | download sample |
| Signature | njrat |
| File size: | 552'984 bytes |
| First seen: | 2020-11-15 23:04:10 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | fcf1390e9ce472c7270447fc5c61a0c1 (863 x DCRat, 118 x NanoCore, 94 x njrat) |
| ssdeep | 12288:2aXEM47Fl4G2QitX+t49893i0JzazdowBKIbUDo:2jM47iQiXPKwKw0IwDo |
| Threatray | 60 similar samples on MalwareBazaar |
| TLSH | 3CC4E002B9D189B2E472193656685B10AA377C201F78C9DBB3EC1A4DCB735D19A34FB3 |
| Reporter | |
| Tags: | NjRAT |
Intelligence
File Origin
# of uploads :
1
# of downloads :
103
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:
Behaviour
Sending a UDP request
Creating a window
Searching for the window
Creating a file in the %temp% subdirectories
Creating a process from a recently created file
Running batch commands
Launching a process
Forced system process termination
Deleting a recently created file
Creating a file
Creating a process with a hidden window
Connection attempt
Unauthorized injection to a recently created process
Launching the process to change the firewall settings
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
njRat
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
.NET source code contains potential unpacker
.NET source code references suspicious native API functions
Antivirus detection for dropped file
Contains functionality to log keystrokes (.Net Source)
Detected njRat
Disable Windows Defender real time protection (registry)
Disables Windows Defender (deletes autostart)
Machine Learning detection for dropped file
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Modifies the windows firewall
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Uses cmd line tools excessively to alter registry or file data
Uses netsh to modify the Windows network and firewall settings
Yara detected Njrat
Behaviour
Behavior Graph:
Threat name:
ByteCode-MSIL.Backdoor.Bladabhindi
Status:
Malicious
First seen:
2020-11-15 23:06:32 UTC
AV detection:
24 of 29 (82.76%)
Threat level:
5/5
Detection(s):
Suspicious file
Verdict:
malicious
Similar samples:
+ 50 additional samples on MalwareBazaar
Result
Malware family:
njrat
Score:
10/10
Tags:
family:njrat evasion persistence trojan
Behaviour
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Suspicious use of SetWindowsHookEx
Modifies service
Loads dropped DLL
Executes dropped EXE
Modifies Windows Firewall
njRAT/Bladabindi
Modifies Windows Defender Real-time Protection settings
Unpacked files
SH256 hash:
c68211388d28ac7127d456b95f125b81b57933bfba78e60bf758dd8b4d1d540d
MD5 hash:
14607be7cd176c09bc483067aa8a5f13
SHA1 hash:
f9212b5fdf5c112ec7bfc35d599b444080085bec
SH256 hash:
33ecc85c8b2acacd811f34aa126450648abed0673e1083412885cc142ad48ba1
MD5 hash:
969cea3ee9b5415094dac1d6314591f1
SHA1 hash:
feb64d6ff78c8d0ca00baca22ab9785f7b691691
Detections:
win_njrat_w1
win_njrat_g1
Parent samples :
c452942c2960fce8e7ba452dac0790a4527222cceb6d8ed7af1ca42fce1bf965
33ecc85c8b2acacd811f34aa126450648abed0673e1083412885cc142ad48ba1
ef49a4e6827b31cf3743a20908ed7053376f2256c0e82bf0279dda4eca9214bc
47470dc6911824b1a903197f0d06acedeba47415ebf3d212dd6514a14eec0ded
f1ff26f937fb6b5d3071a430d45db0439454d9311ef88610aeac7620e1c89e54
17cdfe9fa78ee6ab72302c300ba976410f3f53a697a9953c6f22cce20eaae555
94f321756ed39f6bb5a4d253a19e5e40e471dd2d23a7be25e7dfe1a03a4b6998
c68211388d28ac7127d456b95f125b81b57933bfba78e60bf758dd8b4d1d540d
33ecc85c8b2acacd811f34aa126450648abed0673e1083412885cc142ad48ba1
ef49a4e6827b31cf3743a20908ed7053376f2256c0e82bf0279dda4eca9214bc
47470dc6911824b1a903197f0d06acedeba47415ebf3d212dd6514a14eec0ded
f1ff26f937fb6b5d3071a430d45db0439454d9311ef88610aeac7620e1c89e54
17cdfe9fa78ee6ab72302c300ba976410f3f53a697a9953c6f22cce20eaae555
94f321756ed39f6bb5a4d253a19e5e40e471dd2d23a7be25e7dfe1a03a4b6998
c68211388d28ac7127d456b95f125b81b57933bfba78e60bf758dd8b4d1d540d
SH256 hash:
b93db68d0ddbbb4b9b68ba786d9a8aa4a1e3cadc66cd8c60c95e36791c73a971
MD5 hash:
f7d0b46dbde116bec0158b22a607bb02
SHA1 hash:
263f9a78f3807717b4cd1c586fa99f4517e57519
Please note that we are no longer able to provide a coverage score for Virus Total.
Threat name:
Malicious File
Score:
1.00
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Delivery method
Other
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.